Skip to main content

Advertisement

Log in

An authentication and key agreement scheme for smart grid

  • Published:
Peer-to-Peer Networking and Applications Aims and scope Submit manuscript

Abstract

The Internet of Things (IoT) plays a crucial role in the new generation of smart cities, in which developing Internet of Energy (IoE) in the energy sector is a necessity also. Several schemes have been proposed so far and in this paper we analyze the security of a recently proposed authentication and key agreement framework for smart grid named PALK. Our security analysis demonstrates that an attacker can extract the user permanent identifier and password, which are enough to do any other attacks. To remedy the weaknesses and amend PALK, we propose an improved protocol based on Physical Unclonable Function(PUF) to provide desired security at a reasonable cost. We also prove the semantic security of constructed scheme by using the widely-accepted real and synthetic model, under the computationally hard Diffie-Hellman assumption. Computational and communication cost analysis of the improved protocol versus PALK, based on identical parameter sets on our experimental results on an Arduino UNO R3 board having microcontroller ATmega328P, shows 46% and 23% enhancements, respectively. We also provide, the energy consumption of the proposed protocol and each session of the protocol consumes almost 24 mJ energy. It shows that it is an appropriate choice for constrained environments, such as IoE.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

References

  1. Curiale M (2014) From smart grids to smart city. In: 2014 Saudi Arabia Smart Grid Conference (SASG), IEEE, pp 1–9

  2. Bui N, Castellani AP, Casari P, Zorzi M (2012) The internet of energy: a web-enabled smart grid system. IEEE Network 26(4):39–45

    Article  Google Scholar 

  3. Rana MM (2017) Architecture of the internet of energy network: An application to smart grid communications. IEEE Access 5:4704–4710

    Article  Google Scholar 

  4. Lin C, Deng D, Liu W, Chen L (2017) Peak load shifting in the internet of energy with energy trading among end-users. IEEE Access 5:1967–1976

    Article  Google Scholar 

  5. Morello R, Mukhopadhyay SC, Liu Z, Slomovitz D, Samantaray SR (2017) Advances on sensing technologies for smart cities and power grids: A review. IEEE Sens J 17(23):7596–7610

    Article  Google Scholar 

  6. Photovoltaics DG, Storage E (2011) Ieee guide for smart grid interoperability of energy technology and information technology operation with the electric power system (eps), end-use applications, and loads. Institute of Electrical and Electronics Engineers, New York, NY

    Google Scholar 

  7. Saleh MS, Althaibani A, Esa Y, Mhandi Y, Mohamed AA (2015) Impact of clustering microgrids on their stability and resilience during blackouts. In: 2015 International Conference on Smart Grid and Clean Energy Technologies (ICSGCE), IEEE, pp 195–200

  8. Caballero V, Vernet D, Zaballos A (2019) Social internet of energy - A new paradigm for demand side management. IEEE Internet Things J 6(6):9853–9867. https://doi.org/10.1109/JIOT.2019.2932508

  9. Fang D, Guan X, Lin L, Peng Y, Sun D, Hassan MM (2020) Edge intelligence based economic dispatch for virtual power plant in 5g internet of energy. Comput Commun 151:42–50. https://doi.org/10.1016/j.comcom.2019.12.021

  10. Kabalci E, Kabalci Y (2019) From Smart Grid to Internet of Energy. Academic Press

  11. Sakib N, Hossain E, Ahamed SI (2020) A qualitative study on the united states internet of energy: A step towards computational sustainability. IEEE Access 8:69003–69037. https://doi.org/10.1109/ACCESS.2020.2986317

  12. Zhong W, Xie K, Liu Y, Yang C, Xie S, Zhang Y (2019) ADMM empowered distributed computational intelligence for internet of energy. IEEE Comput Intell Mag 14(4):42–51. https://doi.org/10.1109/MCI.2019.2937611

  13. Eder-Neuhauser P, Zseby T, Fabini J, Vormayr G (2017) Cyber attack models for smart grid environments. Sustainable Energy, Grids and Networks 12:10–29

    Article  Google Scholar 

  14. Peng C, Sun H, Yang M, Wang Y (2019) A survey on security communication and control for smart grids under malicious cyber attacks. IEEE Trans Systems, Man, Cybernetics: Systems 49(8):1554–1569

    Article  Google Scholar 

  15. Kumar P, Lin Y, Bai G, Paverd A, Dong JS, Martin A (2019) Smart grid metering networks: A survey on security, privacy and open research issues. IEEE Commun Surv Tutor 21(3):2886–2927

    Article  Google Scholar 

  16. Ghosal A, Conti M (2019) Key management systems for smart grid advanced metering infrastructure: A survey. IEEE Commun Surv Tutor 21(3):2831–2848

    Article  Google Scholar 

  17. Rostampour S, Safkhani M, Bendavid Y, Bagheri N (2020) Eccbap: a secure ecc based authentication protocol for iot edge devices. Pervasive and Mobile Computing pp 1–33

  18. Abbasinezhad-Mood D, Nikooghadam M (2018a) An anonymous ecc-based self-certified key distribution scheme for the smart grid. IEEE Trans Industrial Electronics 65(10):7996–8004

    Article  Google Scholar 

  19. Khan AA, Kumar V, Ahmad M, Rana S, Mishra D (2020) PALK: Password-based anonymous lightweight key agreement framework for smart grid author links open overlay panel. Int J Elect Power Energy Syst 121:106121

  20. Wu F, Xu L, Li X, Kumari S, Karuppiah M, Obaidat MS (2019) A lightweight and provably secure key agreement system for a smart grid with elliptic curve cryptography. IEEE Syst J 13(3):2830–2838

    Article  Google Scholar 

  21. Fouda MM, Fadlullah ZM, Kato N, Lu R, Shen XS (2011) A lightweight message authentication scheme for smart grid communications. IEEE Trans Smart Grid 2(4):675–685

    Article  Google Scholar 

  22. Wu D, Zhou C (2011) Fault-tolerant and scalable key management for smart grid. IEEE Trans Smart Grid 2(2):375–381

    Article  Google Scholar 

  23. Xia J, Wang Y (2012) Secure key distribution for the smart grid. IEEE Trans Smart Grid 3(3):1437–1443

    Article  Google Scholar 

  24. Sule R, Katti RS, Kavasseri RG (2012) A variable length fast message authentication code for secure communication in smart grids. In: 2012 IEEE Power Energy Soc Gen Meet, IEEE, pp 1–6

  25. Park JH, Kim M, Kwon D (2013) Security weakness in the smart grid key distribution scheme proposed by xia and wang. IEEE Trans Smart Grid 4(3):1613–1614

    Article  Google Scholar 

  26. Nicanfar H, Leung VC (2013) Multilayer consensus ecc-based password authenticated key-exchange (mcepak) protocol for smart grid system. IEEE Trans Smart Grid 4(1):253–264

    Article  Google Scholar 

  27. Tsai JL, Lo NW (2015) Secure anonymous key distribution scheme for smart grid. IEEE Trans Smart Grid 7(2):906–914

    Google Scholar 

  28. Odelu V, Das AK, Wazid M, Conti M (2016) Provably secure authenticated key agreement scheme for smart grid. IEEE Trans Smart Grid 9(3):1900–1910

    Google Scholar 

  29. He D, Wang H, Khan MK, Wang L (2016a) Lightweight anonymous key distribution scheme for smart grid using elliptic curve cryptography. IET Commun 10(14):1795–1802

    Article  Google Scholar 

  30. He D, Wang H, Khan MK, Wang L (2016b) Lightweight anonymous key distribution scheme for smart grid using elliptic curve cryptography. IET Commun 10(14):1795–1802

    Article  Google Scholar 

  31. Mahmood K, Chaudhry SA, Naqvi H, Shon T, Ahmad HF (2016) A lightweight message authentication scheme for smart grid communications in power sector. Comput Electr Eng 52:114–124

    Article  Google Scholar 

  32. Mahmood K, Chaudhry SA, Naqvi H, Kumari S, Li X, Sangaiah AK (2018) An elliptic curve cryptography based lightweight authentication scheme for smart grid communication. Futur Gener Comput Syst 81:557–565

    Article  Google Scholar 

  33. Chen Y, Martínez JF, Castillejo P, López L (2017) An anonymous authentication and key establish scheme for smart grid: Fauth. Energies 10(9):1354

    Article  Google Scholar 

  34. Braeken A, Kumar P, Martin A (2018) Efficient and provably secure key agreement for modern smart metering communications. Energies 11(10):2662

    Article  Google Scholar 

  35. Abbasinezhad-Mood D, Nikooghadam M (2018b) Design and extensive hardware performance analysis of an efficient pairwise key generation scheme for smart grid. Int J Commun Syst 31(5):e3507

  36. Li X, Wu F, Kumari S, Xu L, Sangaiah AK, Choo KKR (2019) A provably secure and anonymous message authentication scheme for smart grids. J Parallel Distributed Comput 132:242–249

    Article  Google Scholar 

  37. Dolev D, Yao A (1983) On the security of public key protocols. IEEE Trans Inf Theory 29(2):198–208

    Article  MathSciNet  Google Scholar 

  38. Chaudhry SA (2021) Correcting palk: Password-based anonymous lightweight key agreement framework for smart grid. Int J Electr Power Energy Syst 125:106529

  39. Abdalla M, Fouque P, Pointcheval D (2005) Password-based authenticated key exchange in the three-party setting. In: Vaudenay S (ed) Public Key Cryptography - PKC 2005, 8th International Workshop on Theory and Practice in Public Key Cryptography, Les Diablerets, Switzerland, January 23-26, 2005, Proceedings, Springer, Lecture Notes in Computer Science, vol 3386, pp 65–84

  40. Alheyasat A, Torrens G, Bota SA, Alorda B (2020) Selection of SRAM cells to improve reliable PUF implementation using cell mismatch metric. In: XXXV Conference on Design of Circuits and Integrated Systems, DCIS 2020, Segovia, Spain, November 18-20, 2020, IEEE, pp 1–6, 10.1109/DCIS51330.2020.9268669. https://doi.org/10.1109/DCIS51330.2020.9268669

  41. Ge W, Hu S, Huang JQ, Liu B, Zhu M (2020) FPGA implementation of a challenge pre-processing structure arbiter PUF designed for machine learning attack resistance. IEICE Electron Express 17(2):20190670. https://doi.org/10.1587/elex.16.20190670

  42. Hamadeh H, Tyagi A (2021) An FPGA implementation of privacy preserving data provenance model based on PUF for secure internet of things. SN Comput Sci 2(1):65. https://doi.org/10.1007/s42979-020-00428-0

  43. Kumar MA, Bhakthavatchalu R (2017) Fpga based delay puf implementation for security applications. In: 2017 International Conference on Technological Advancements in Power and Energy (TAP Energy), pp 1–6, https://doi.org/10.1109/TAPENERGY.2017.8397339

  44. Masoumi M, Dehghan A (2020) Design and implementation of a ring oscillator-based physically unclonable function on field programmable gate array to enhance electronic security. Int J Electron Secur Digit Forensics 12(3):243–261. https://doi.org/10.1504/IJESDF.2020.108295

  45. Soybali M, Örs SB, Saldamli G (2011) Implementation of a PUF circuit on a FPGA. In: 4th IFIP International Conference on New Technologies, Mobility and Security, NTMS 2011, Paris, France, February 7-10, 2011, IEEE, pp 1–5. https://doi.org/10.1109/NTMS.2011.5720638

  46. Zalivaka SS, Ivaniuk AA, Chang C (2019) Reliable and modeling attack resistant authentication of arbiter PUF in FPGA implementation with trinary quadruple response. IEEE Trans Inf Forensics Secur 14(4):1109–1123. https://doi.org/10.1109/TIFS.2018.2870835

  47. Chatterjee U, Mukhopadhyay D, Chakraborty RS (2021) 3paa: A private PUF protocol for anonymous authentication. IEEE Trans Inf Forensics Secur 16:756–769, 10.1109/TIFS.2020.3021917. https://doi.org/10.1109/TIFS.2020.3021917

  48. Alkatheiri MS, Sangi AR, Anamalamudi S (2020) Physical unclonable function (puf)-based security in internet of things (iot): Key challenges and solutions. In: Gupta BB, Pérez GM, Agrawal DP, Gupta D (eds) Handbook of Computer Networks and Cyber Security. Springer, Principles and Paradigms, pp 461–473

    Chapter  Google Scholar 

  49. Choi K, Baek S, Heo J, Hong J (2020) A 100% stable sense-amplifier-based physically unclonable function with individually embedded non-volatile memory. IEEE Access 8:21857–21865

    Article  Google Scholar 

  50. Jeon D, Baek J, Kim Y, Lee J, Kim DK, Choi B (2020) A physical unclonable function with bit error rate \(\times 10{-8}\) based on contact formation probability without error correction code. J Solid-State Circuits 55(3):805–816

    Article  Google Scholar 

  51. Lee S, Oh M, Kang Y, Choi D (2020) Design of resistor-capacitor physically unclonable function for resource-constrained iot devices. Sensors 20(2):404

    Article  Google Scholar 

  52. Sahoo DP, Mukhopadhyay D, Chakraborty RS, Nguyen PH (2018) A multiplexer-based arbiter PUF composition with enhanced reliability and security. IEEE Trans Computers 67(3):403–417

    Article  MathSciNet  Google Scholar 

  53. Safkhani M, Bagheri N (2016) Generalized Desynchronization Attack on UMAP: Application to RCIA, KMAP, SLAP and SASI\({}^{\text{+}}\) protocols. IACR Cryptol ePrint Arch 2016:905. http://eprint.iacr.org/2016/905

  54. Leurent G, Peyrin T (2019) From collisions to chosen-prefix collisions application to full SHA-1. In: Ishai Y, Rijmen V (eds) Advances in Cryptology - EUROCRYPT 2019 - 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, Germany, May 19-23, 2019, Proceedings, Part III, Springer, Lecture Notes in Computer Science, vol 11478, pp 527–555

  55. Sa PK, Kumari S, Sharma V, Sangaiah AK, Wei J, Li X (2018) A certificateless aggregate signature scheme for healthcare wireless sensor network. Sustain Comput Informatics Syst 18:80–89

    Article  Google Scholar 

  56. Atmel (last accessed 2020/6/10) 8-bit avr microcontroller with 32k bytes in-system programmable flash. microchip. http://ww1.microchip.com/downloads/en/DeviceDoc/Atmel-7810-Automotive-Microcontrollers-ATmega328P_Datasheet.pdf

Download references

Funding

The founding sponsors had no role in the design of the study; in the collection, analysis, or interpretation of data; in the writing of the manuscript, and in the decision to publish the results. In summary, the authors have no competing interests to declare that are relevant to the content of this article.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Saru Kumari.

Ethics declarations

Conflicts of Interests

The authors declare no conflict of interest/competing interests.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Safkhani, M., Kumari, S., Shojafar, M. et al. An authentication and key agreement scheme for smart grid. Peer-to-Peer Netw. Appl. 15, 1595–1616 (2022). https://doi.org/10.1007/s12083-022-01305-8

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12083-022-01305-8

Keywords

Navigation